Vulnerability CVE-2008-1606


Published: 2008-04-01   Modified: 2012-02-12

Description:
Multiple directory traversal vulnerabilities in Elastic Path (EP) 4.1 and 4.1.1 allow remote attackers to (1) download arbitrary files via a .. (dot dot) in the file parameter to manager/getImportFileRedirect.jsp, (2) upload arbitrary files via a "..\" (dot dot backslash) in the file parameter to importData.jsp, and (3) list directory contents via a .. (dot dot) in the dir parameter to manager/fileManager.jsp.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Elastic path -> Elastic path 

 References:
http://developer.elasticpath.com/entry!default.jspa?categoryID=4&externalID=1334
http://weblog.nomejortu.com/?p=37
http://www.mwrinfosecurity.com/publications/mwri_elastic-path-arbitrary-file-system-access_2008-02-22.pdf
http://www.securityfocus.com/bid/28352
https://exchange.xforce.ibmcloud.com/vulnerabilities/41356
https://exchange.xforce.ibmcloud.com/vulnerabilities/41364

Copyright 2024, cxsecurity.com

 

Back to Top